MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 56af409e02eb80450505fdda34609fc7808ab4a22073cebe3c0643a1175ca919. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 31 File information Comments

SHA256 hash: 56af409e02eb80450505fdda34609fc7808ab4a22073cebe3c0643a1175ca919
SHA3-384 hash: cae3dd7fb71a65b1056b61180d4029ec0610ada3a5f3d5ac4920716396b1002a061cf64a8faae3d3c448f013af0bca64
SHA1 hash: 5ff5a1903735c79ba4b366da8f999013a6888644
MD5 hash: b63bef3e164ad216857c490ee8b2df14
humanhash: asparagus-comet-enemy-cat
File name:1.exe
Download: download sample
Signature RedLineStealer
File size:1'130'088 bytes
First seen:2025-07-28 12:57:11 UTC
Last seen:2025-07-31 11:52:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 90fab8022c1fa1dc4594eb7f5ea2c836 (1 x RedLineStealer)
ssdeep 12288:wFjFmmghloodrisl6CUg1h8GKYUMNJOYJjJEpkktu6cioWh03TAuama:SjvgPTl6twhZaYJjSpkk8ix03TVNa
TLSH T13E359DD9AB054CB9F45AF434964144257DAF7CD2FBE055FF208E262A2E398E11AF4E0C
TrID 44.4% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
dhash icon 7cf4e2aac4d4c0dc (1 x RedLineStealer)
Reporter skocherhan
Tags:176-46-152-46 exe RedLineStealer


Avatar
skocherhan
http://176.46.152.46/1.exe

RedLine C2: 176.46.152.46:1912

Intelligence


File Origin
# of uploads :
2
# of downloads :
83
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
NewTextDocumentmod.exe.bin.exe
Verdict:
Malicious activity
Analysis date:
2025-07-27 13:10:36 UTC
Tags:
xred backdoor github auto-reg loader evasion hausbomber delphi crypto-regex m0yv dyndns xworm snake keylogger anydesk rmm-tool telegram stealer stealc vidar python rat njrat bladabindi auto generic auto-startup lumma deerstealer miner gcleaner

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
injection obfusc crypt
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Сreating synchronization primitives
Creating a window
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Stealing user critical data
Unauthorized injection to a system process
Forced shutdown of a browser
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm dllhost expired-cert invalid-signature lolbin microsoft_visual_cc packed signed
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) Win 64 Exe x64
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2025-07-27 17:42:00 UTC
File Type:
PE+ (Exe)
Extracted files:
48
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
redlinestealer
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline botnet:dcxwvcxv5 discovery infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
RedLine
RedLine payload
Redline family
Malware Config
C2 Extraction:
176.46.152.46:1912
Verdict:
Malicious
Tags:
Stealer Redline c2 MetaStealer
YARA:
n/a
Unpacked files
SH256 hash:
56af409e02eb80450505fdda34609fc7808ab4a22073cebe3c0643a1175ca919
MD5 hash:
b63bef3e164ad216857c490ee8b2df14
SHA1 hash:
5ff5a1903735c79ba4b366da8f999013a6888644
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:detect_Redline_Stealer_V2
Author:Varp0s
Rule name:GenericRedLineLike
Author:Still
Description:Matches RedLine-like stealer; may match its variants.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:MALWARE_Win_MetaStealer
Author:ditekSHen
Description:Detects MetaStealer infostealer
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:ProgramLanguage_Rust
Author:albertzsigovits
Description:Application written in Rust programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:RedLine_Stealer_unpacked_PulseIntel
Author:PulseIntel
Description:Detecting unpacked Redline
Rule name:Rustyloader_mem_loose
Author:James_inthe_box
Description:Corroded buerloader
Reference:https://app.any.run/tasks/83064edd-c7eb-4558-85e8-621db72b2a24
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Generic_Threat_efdb9e81
Author:Elastic Security
Rule name:Windows_Trojan_Generic_40899c85
Author:Elastic Security
Rule name:Windows_Trojan_RedLineStealer_6dfafd7b
Author:Elastic Security
Rule name:win_redline_stealer_generic
Author:dubfib

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe 56af409e02eb80450505fdda34609fc7808ab4a22073cebe3c0643a1175ca919

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
KERNEL32.dll::VirtualAllocEx
KERNEL32.dll::WriteProcessMemory
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW

Comments